summaryrefslogtreecommitdiff
path: root/crypto/ripemd
diff options
context:
space:
mode:
authorAndy Polyakov <appro@openssl.org>2004-05-15 11:29:55 +0000
committerAndy Polyakov <appro@openssl.org>2004-05-15 11:29:55 +0000
commit9e0aad9fd60635e240f7742fa1497eced6f1cd0b (patch)
tree3bcdb1f59b421e626a2c94ea743ccc4d18628c1c /crypto/ripemd
parent1c7a0e2856bce20267174375fd66007fa172354d (diff)
downloadopenssl-new-9e0aad9fd60635e240f7742fa1497eced6f1cd0b.tar.gz
size_t-fication of message digest APIs. We should size_t-fy more APIs...
Diffstat (limited to 'crypto/ripemd')
-rw-r--r--crypto/ripemd/ripemd.h4
-rw-r--r--crypto/ripemd/rmd_dgst.c8
-rw-r--r--crypto/ripemd/rmd_locl.h4
-rw-r--r--crypto/ripemd/rmd_one.c2
4 files changed, 9 insertions, 9 deletions
diff --git a/crypto/ripemd/ripemd.h b/crypto/ripemd/ripemd.h
index 78d5f36560..a664e742af 100644
--- a/crypto/ripemd/ripemd.h
+++ b/crypto/ripemd/ripemd.h
@@ -91,9 +91,9 @@ typedef struct RIPEMD160state_st
} RIPEMD160_CTX;
int RIPEMD160_Init(RIPEMD160_CTX *c);
-int RIPEMD160_Update(RIPEMD160_CTX *c, const void *data, unsigned long len);
+int RIPEMD160_Update(RIPEMD160_CTX *c, const void *data, size_t len);
int RIPEMD160_Final(unsigned char *md, RIPEMD160_CTX *c);
-unsigned char *RIPEMD160(const unsigned char *d, unsigned long n,
+unsigned char *RIPEMD160(const unsigned char *d, size_t n,
unsigned char *md);
void RIPEMD160_Transform(RIPEMD160_CTX *c, const unsigned char *b);
#ifdef __cplusplus
diff --git a/crypto/ripemd/rmd_dgst.c b/crypto/ripemd/rmd_dgst.c
index f351f00eea..03a286dfcc 100644
--- a/crypto/ripemd/rmd_dgst.c
+++ b/crypto/ripemd/rmd_dgst.c
@@ -63,10 +63,10 @@
const char *RMD160_version="RIPE-MD160" OPENSSL_VERSION_PTEXT;
# ifdef RMD160_ASM
- void ripemd160_block_x86(RIPEMD160_CTX *c, unsigned long *p,int num);
+ void ripemd160_block_x86(RIPEMD160_CTX *c, unsigned long *p,size_t num);
# define ripemd160_block ripemd160_block_x86
# else
- void ripemd160_block(RIPEMD160_CTX *c, unsigned long *p,int num);
+ void ripemd160_block(RIPEMD160_CTX *c, unsigned long *p,size_t num);
# endif
int RIPEMD160_Init(RIPEMD160_CTX *c)
@@ -87,7 +87,7 @@ int RIPEMD160_Init(RIPEMD160_CTX *c)
#undef X
#endif
#define X(i) XX[i]
-void ripemd160_block_host_order (RIPEMD160_CTX *ctx, const void *p, int num)
+void ripemd160_block_host_order (RIPEMD160_CTX *ctx, const void *p, size_t num)
{
const RIPEMD160_LONG *XX=p;
register unsigned MD32_REG_T A,B,C,D,E;
@@ -287,7 +287,7 @@ void ripemd160_block_host_order (RIPEMD160_CTX *ctx, const void *p, int num)
#ifdef X
#undef X
#endif
-void ripemd160_block_data_order (RIPEMD160_CTX *ctx, const void *p, int num)
+void ripemd160_block_data_order (RIPEMD160_CTX *ctx, const void *p, size_t num)
{
const unsigned char *data=p;
register unsigned MD32_REG_T A,B,C,D,E;
diff --git a/crypto/ripemd/rmd_locl.h b/crypto/ripemd/rmd_locl.h
index 7b835dfbd4..8eb0d288d6 100644
--- a/crypto/ripemd/rmd_locl.h
+++ b/crypto/ripemd/rmd_locl.h
@@ -76,8 +76,8 @@
# endif
#endif
-void ripemd160_block_host_order (RIPEMD160_CTX *c, const void *p,int num);
-void ripemd160_block_data_order (RIPEMD160_CTX *c, const void *p,int num);
+void ripemd160_block_host_order (RIPEMD160_CTX *c, const void *p,size_t num);
+void ripemd160_block_data_order (RIPEMD160_CTX *c, const void *p,size_t num);
#if defined(__i386) || defined(__i386__) || defined(_M_IX86) || defined(__INTEL__)
#define ripemd160_block_data_order ripemd160_block_host_order
diff --git a/crypto/ripemd/rmd_one.c b/crypto/ripemd/rmd_one.c
index f8b580c33a..bfc4d83fe0 100644
--- a/crypto/ripemd/rmd_one.c
+++ b/crypto/ripemd/rmd_one.c
@@ -61,7 +61,7 @@
#include <openssl/ripemd.h>
#include <openssl/crypto.h>
-unsigned char *RIPEMD160(const unsigned char *d, unsigned long n,
+unsigned char *RIPEMD160(const unsigned char *d, size_t n,
unsigned char *md)
{
RIPEMD160_CTX c;